CVE-2010-1725

SQL injection vulnerability in offers_buy.php in Alibaba Clone Platinum allows remote attackers to execute arbitrary SQL commands via the id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:alibabaclone:alibaba_clone_platinum:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-06 14:53

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1725

Mitre link : CVE-2010-1725

CVE.ORG link : CVE-2010-1725


JSON object : View

Products Affected

alibabaclone

  • alibaba_clone_platinum
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')